Paper 2023/1809

PURED: A unified framework for resource-hard functions

Alex Biryukov, University of Luxembourg
Marius Lombard-Platet, University of Luxembourg
Abstract

Algorithm hardness can be described by 5 categories: hardness in computation, in sequential computation, in memory, in energy consumption (or bandwidth), in code size. Similarly, hardness can be a concern for solving or for verifying, depending on the context, and can depend on a secret trapdoor or be universally hard. Two main lines of research investigated such problems: cryptographic puzzles, that gained popularity thanks to blockchain consensus systems (where solving must be moderately hard, and verification either public or private), and white box cryptography (where solving must be hard without knowledge of the secret key). In this work, we improve upon the classification framework proposed by Biryukov and Perrin in Asiacypt 2017 and offer a united hardness framework, PURED, that can be used for measuring all these kinds of hardness, both in solving and verifying. We also propose three new constructions that fill gaps previously uncovered by the literature (namely, trapdoor proof of CMC, trapdoor proof of code, and a hard challenge in sequential time trapdoored in verification), and analyse their hardness in the PURED framework.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Indocrypt 2023
Keywords
puzzle cryptographywhite-box cryptographymemory hardnessVDFtrapdoor problems
Contact author(s)
alex cryptan @ gmail com
marius lombard-platet @ uni lu
History
2023-11-24: approved
2023-11-23: received
See all versions
Short URL
https://ia.cr/2023/1809
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1809,
      author = {Alex Biryukov and Marius Lombard-Platet},
      title = {PURED: A unified framework for resource-hard functions},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1809},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1809}},
      url = {https://eprint.iacr.org/2023/1809}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.